Oracle Java SE 安全漏洞

admin 2024-01-14 02:47:13 YS 来源:ZONE.CI 全球网 0 阅读模式
> Oracle Java SE 安全漏洞

Oracle Java SE 安全漏洞

CNNVD-ID编号 CNNVD-202001-655 CVE编号 CVE-2020-2654
发布时间 2020-01-15 更新时间 2021-01-27
漏洞类型 其他 漏洞来源 Ubuntu,Debian,Red Hat,Bo Zhang
危险等级 低危 威胁类型 远程
厂商 N/A

漏洞介绍

Oracle Java SE是美国甲骨文(Oracle)公司的一款用于开发和部署桌面、服务器以及嵌入设备和实时环境中的Java应用程序。

Oracle Java SE中的Java SE的Libraries组件存在安全漏洞。攻击者可利用该漏洞造成拒绝服务,影响数据的可用性。以下产品及版本受到影响:Oracle Java SE 7u241版本,Java SE 8u231版本,Java SE 11.0.5版本和Java SE 13.0.1版本。

漏洞补丁

目前厂商已发布升级了Oracle Java SE 安全漏洞的补丁,Oracle Java SE 安全漏洞的补丁获取链接:

参考网址

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4605

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Feb/22

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Jan/24

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10315

来源:GENTOO

链接:https://security.gentoo.org/glsa/202101-19

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpujan2020.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0196

来源:UBUNTU

链接:https://usn.ubuntu.com/4257-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0231

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0632

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200122-0003/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0128

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0541

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0122

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0232

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0202

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4621

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0157

来源:lists.debian.org

链接:https://lists.debian.org/debian-security-announce/2020/msg00024.html

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0157

来源:www.hitachi.co.jp

链接:https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/ hitachi-sec-2020-103/index.html

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0128

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200140-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-runtime-affect-financial-transaction-manager-for-ach-services-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-kenexa-lcms-premier-on-premise-cve-2020-2654-deferred-from-oracle-jan-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affect-financial-transaction-manager-for-digital-payments-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-sdk-affects-ibm-tivoli-netcool-impact-cve-2020-2654/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156002/Debian-Security-Advisory-4605-1.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-2654

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpujan2020verbose.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0724/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-java-sdk-affect-ibm-spectrum-control-cve-2020-2654-cve-2020-2781-cve-2020-2800/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0215/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2300/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-z-development-and-test-environment-april-2020/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156363/Debian-Security-Advisory-4621-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-affect-ibm-decision-optimization-center-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-may-affect-ibm-sdk-java-technology-edition-for-content-collecor-for-sap-applications-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0550/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155975/Red-Hat-Security-Advisory-2020-0122-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-in-ibm-runtime-environment-java-affects-txseries-for-multiplatforms/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-ibm-planning-analytics/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1376/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-runtime-affect-financial-transaction-manager-for-corporate-payment-services-v2-1-1-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-in-ibm-java-runtime-affects-ibm-cloud-private-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-is-impacted-by-a-vulnerability-in-java-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-sdk-affects-ibm-elastic-storage-system-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-java-runtime-ibm-websphere-application-server-liberty-and-apache-commons-affect-ibm-spectrum-protect-operations-center-and-ibm-spectrum-protect-client-manag/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affects-ibm-integration-bus-and-ibm-app-connect-enterpise-v11-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-kenexa-lms-on-premise-cve-2020-2654-deferred-from-oracle-jan-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-jan-2002-cve-2020-2654-affects-ibm-tivoli-composite-application-manager-for-transactions-robotic-response-time/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-watson-machine-learning-service-is-impacted-by-security-vulnerabilities-in-openjdk-11/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-installation-manager-and-ibm-packaging-utility/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2565/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/161088/Gentoo-Linux-Security-Advisory-202101-19.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2622/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2646/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-runtime-affecting-tivoli-netcool-omnibus-cve-2020-2654/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0185/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0492/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-discovery-for-ibm-cloud-pak-for-data-affected-by-vulnerability-in-java/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0383/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affects-ibm-spss-statistics-4/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-august-2020-cve-2020-2654-in-ibm-java-runtime-affect-cics-transaction-gateway/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affects-ibm-netcool-agile-service-manager-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-websphere-application-server-april-2020-cpu-plus-deferred-cve-2019-2949-and-cve-2020-2654/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Oracle-Java-vulnerabilities-of-January-2020-31331

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-may-affect-ibm-sdk-java-technology-edition-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1698/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-have-been-identified-in-ibm-java-sdk-that-affect-ibm-security-directory-suite-january-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-tivoli-system-automation-application-manager-jan-2020-cpu-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-in-ibm-runtime-environment-java-version-affects-ibm-wiotp-messagegateway-cve-2020-2654/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157782/Red-Hat-Security-Advisory-2020-2241-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-runtime-affect-financial-transaction-manager-for-corporate-payment-services-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-may-affect-ibm-sdk-java-technology-edition-for-content-collector-for-email-content-collector-for-file-systems-content-collector-for-microsoft-sharepoin-4/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-sdk-and-ibm-java-runtime-affects-rational-business-developer/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affects-ibm-agile-lifecycle-manager-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0205/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-runtime-affect-db2-recovery-expert-for-linux-unix-and-windowsibm-sdk-java-technology-edition-quarterly-cpu-jan-2020-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affects-websphere-application-server-april-2020-cpu-that-is-bundled-with-ibm-websphere-application-server-patterns/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-rational-developer-for-i-and-rational-developer-for-aix-and-linux-january-2020/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-oct-2019-and-jan-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2201/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0863/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-event-streams-is-affected-by-a-java-vulnerability-cve-2020-2654/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156012/Red-Hat-Security-Advisory-2020-0157-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-affected-by-a-vulnerability-in-java-runtime-cve-2020-2654/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156121/Ubuntu-Security-Notice-USN-4257-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-cloud-orchestrator-and-ibm-cloud-orchestrator-enterprise/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-spectrum-scale-transparent-cloud-tiering-is-affected-by-a-java-vulnerability-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-rational-application-developer-for-websphere-software-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-in-ibm-java-sdk-affect-rational-build-forge-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-websphere-mq-internet-pass-thru-cve-2020-2654-deferred-from-oracle-jan-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-java-vulnerabilities-affect-ibm-spectrum-protect-plus/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-may-affect-ibm-sdk-java-technology-edition-for-content-collecor-for-sap-applications/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1451/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1730/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-may-affect-ibm-sdk-java-technology-edition-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-may-affect-ibm-sdk-java-technology-edition-included-in-liberty-for-java-for-ibm-cloud/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-websphere-application-server-for-ibm-cloud-private-vm-quickstarter/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-z-tpf-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-jan-2020-apr-2020/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-java-sdk-affect-ibm-websphere-cast-iron-solution-app-connect-professional/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0753/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-java-sdk-and-ibm-java-runtime-for-ibm-i-is-affected-by-cve-2020-2654/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1730.2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-appliance-is-affected-by-a-denial-of-service-vulnerability-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-storediq-instascan/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1628/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-java-runtime-vulnerability-affects-ibm-spectrum-protect-snapshot-for-vmware-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2020-2654-may-affect-ibm-sdk-java-technology-edition/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-tivoli-monitoring-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1644/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1797/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202001-655

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0